Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 13:41

General

  • Target

    4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar

  • Size

    481KB

  • MD5

    b01a67bd2a96b8b405d7c5e338032ce0

  • SHA1

    6671d94fdebf2e9e5f741f38031ffbb73daa6106

  • SHA256

    4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952

  • SHA512

    68b630997fb1bb5cd06b3db113b9142c2419b42c7345382b9484caff5bb801878c26e1b73f7e4cfc8bf3d4d02ba58050745eef7409f93573ddc504ce218b3776

  • SSDEEP

    12288:6Hl72KeQSPEpb6BNiF/Rb5hiqCXo2R3J6UgKc5:6F72l2yNQlK56UM

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4280
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4672
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4188
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3096
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4572
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1396
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2372
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:768
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2368

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        e3f82f88dbdf7da73a6f44d5653614b1

        SHA1

        514c4965a04e1ce3817d9c7ad541cc947a274c76

        SHA256

        6638b3e3c1651f2ceb35bd9b9af9bb7008e17461e6f6c6d230c4a4b6f96ea378

        SHA512

        7e3103620055f00a3939cdaa50acdff9bb82e3f448cd8e5fa539b69e194dbd7a3f85a1806c7f9ece33875ce44518d0ec02538ac9fdc0ba6a3dfcef20cef96c9b

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952.jar
        Filesize

        481KB

        MD5

        b01a67bd2a96b8b405d7c5e338032ce0

        SHA1

        6671d94fdebf2e9e5f741f38031ffbb73daa6106

        SHA256

        4f158f6b80d43686c5896e210b06e1dae5b55d8d991c8819880cc1258ef8c952

        SHA512

        68b630997fb1bb5cd06b3db113b9142c2419b42c7345382b9484caff5bb801878c26e1b73f7e4cfc8bf3d4d02ba58050745eef7409f93573ddc504ce218b3776

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0sx3eg20.q5i.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna2821505585833327866.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-90bc481a-cad2-4514-9cfd-d3179ed177cd-sqlitejdbc.dll
        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\83aa4cc77f591dfc2374580bbd95f6ba_a47c70d8-7adc-4ad7-994f-644a8c84c176
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2080-269-0x0000028CAF270000-0x0000028CAF271000-memory.dmp
        Filesize

        4KB

      • memory/4188-431-0x0000000061680000-0x000000006176D000-memory.dmp
        Filesize

        948KB

      • memory/4188-384-0x00000242998A0000-0x00000242998A1000-memory.dmp
        Filesize

        4KB

      • memory/4188-356-0x00000242998A0000-0x00000242998A1000-memory.dmp
        Filesize

        4KB

      • memory/4448-103-0x00000155BA880000-0x00000155BA890000-memory.dmp
        Filesize

        64KB

      • memory/4448-125-0x00000155BA900000-0x00000155BA910000-memory.dmp
        Filesize

        64KB

      • memory/4448-34-0x00000155BA730000-0x00000155BA740000-memory.dmp
        Filesize

        64KB

      • memory/4448-33-0x00000155BA430000-0x00000155BA6A0000-memory.dmp
        Filesize

        2.4MB

      • memory/4448-41-0x00000155BA760000-0x00000155BA770000-memory.dmp
        Filesize

        64KB

      • memory/4448-40-0x00000155BA750000-0x00000155BA760000-memory.dmp
        Filesize

        64KB

      • memory/4448-39-0x00000155BA6A0000-0x00000155BA6B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-43-0x00000155BA770000-0x00000155BA780000-memory.dmp
        Filesize

        64KB

      • memory/4448-42-0x00000155BA6B0000-0x00000155BA6C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-46-0x00000155BA780000-0x00000155BA790000-memory.dmp
        Filesize

        64KB

      • memory/4448-45-0x00000155BA6C0000-0x00000155BA6D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-48-0x00000155BA6D0000-0x00000155BA6E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-49-0x00000155BA790000-0x00000155BA7A0000-memory.dmp
        Filesize

        64KB

      • memory/4448-55-0x00000155BA6E0000-0x00000155BA6F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-56-0x00000155BA7A0000-0x00000155BA7B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-58-0x00000155BA6F0000-0x00000155BA700000-memory.dmp
        Filesize

        64KB

      • memory/4448-59-0x00000155BA7B0000-0x00000155BA7C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-64-0x00000155BA7D0000-0x00000155BA7E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-63-0x00000155BA7C0000-0x00000155BA7D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-62-0x00000155BA700000-0x00000155BA710000-memory.dmp
        Filesize

        64KB

      • memory/4448-68-0x00000155BA7E0000-0x00000155BA7F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-67-0x00000155BA720000-0x00000155BA730000-memory.dmp
        Filesize

        64KB

      • memory/4448-66-0x00000155BA710000-0x00000155BA720000-memory.dmp
        Filesize

        64KB

      • memory/4448-76-0x00000155BA810000-0x00000155BA820000-memory.dmp
        Filesize

        64KB

      • memory/4448-75-0x00000155BA800000-0x00000155BA810000-memory.dmp
        Filesize

        64KB

      • memory/4448-74-0x00000155BA7F0000-0x00000155BA800000-memory.dmp
        Filesize

        64KB

      • memory/4448-73-0x00000155BA730000-0x00000155BA740000-memory.dmp
        Filesize

        64KB

      • memory/4448-78-0x00000155BA820000-0x00000155BA830000-memory.dmp
        Filesize

        64KB

      • memory/4448-77-0x00000155BA740000-0x00000155BA750000-memory.dmp
        Filesize

        64KB

      • memory/4448-84-0x00000155BA840000-0x00000155BA850000-memory.dmp
        Filesize

        64KB

      • memory/4448-83-0x00000155BA830000-0x00000155BA840000-memory.dmp
        Filesize

        64KB

      • memory/4448-82-0x00000155BA760000-0x00000155BA770000-memory.dmp
        Filesize

        64KB

      • memory/4448-81-0x00000155BA750000-0x00000155BA760000-memory.dmp
        Filesize

        64KB

      • memory/4448-88-0x00000155BA770000-0x00000155BA780000-memory.dmp
        Filesize

        64KB

      • memory/4448-89-0x00000155BA850000-0x00000155BA860000-memory.dmp
        Filesize

        64KB

      • memory/4448-91-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-92-0x00000155BA780000-0x00000155BA790000-memory.dmp
        Filesize

        64KB

      • memory/4448-93-0x00000155BA860000-0x00000155BA870000-memory.dmp
        Filesize

        64KB

      • memory/4448-98-0x00000155BA790000-0x00000155BA7A0000-memory.dmp
        Filesize

        64KB

      • memory/4448-99-0x00000155BA870000-0x00000155BA880000-memory.dmp
        Filesize

        64KB

      • memory/4448-102-0x00000155BA7A0000-0x00000155BA7B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-105-0x00000155BA8A0000-0x00000155BA8B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-104-0x00000155BA890000-0x00000155BA8A0000-memory.dmp
        Filesize

        64KB

      • memory/4448-30-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-110-0x00000155BA8B0000-0x00000155BA8C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-113-0x00000155BA7D0000-0x00000155BA7E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-112-0x00000155BA7C0000-0x00000155BA7D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-111-0x00000155BA8C0000-0x00000155BA8D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-108-0x00000155BA7B0000-0x00000155BA7C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-115-0x00000155BA8D0000-0x00000155BA8E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-114-0x00000155BA7E0000-0x00000155BA7F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-35-0x00000155BA740000-0x00000155BA750000-memory.dmp
        Filesize

        64KB

      • memory/4448-124-0x00000155BA8F0000-0x00000155BA900000-memory.dmp
        Filesize

        64KB

      • memory/4448-123-0x00000155BA8E0000-0x00000155BA8F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-122-0x00000155BA810000-0x00000155BA820000-memory.dmp
        Filesize

        64KB

      • memory/4448-121-0x00000155BA800000-0x00000155BA810000-memory.dmp
        Filesize

        64KB

      • memory/4448-120-0x00000155BA7F0000-0x00000155BA800000-memory.dmp
        Filesize

        64KB

      • memory/4448-130-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-133-0x00000155BA910000-0x00000155BA920000-memory.dmp
        Filesize

        64KB

      • memory/4448-132-0x00000155BA820000-0x00000155BA830000-memory.dmp
        Filesize

        64KB

      • memory/4448-134-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-140-0x00000155BA930000-0x00000155BA940000-memory.dmp
        Filesize

        64KB

      • memory/4448-139-0x00000155BA920000-0x00000155BA930000-memory.dmp
        Filesize

        64KB

      • memory/4448-138-0x00000155BA840000-0x00000155BA850000-memory.dmp
        Filesize

        64KB

      • memory/4448-137-0x00000155BA830000-0x00000155BA840000-memory.dmp
        Filesize

        64KB

      • memory/4448-142-0x00000155BA850000-0x00000155BA860000-memory.dmp
        Filesize

        64KB

      • memory/4448-143-0x00000155BA940000-0x00000155BA950000-memory.dmp
        Filesize

        64KB

      • memory/4448-145-0x00000155BA860000-0x00000155BA870000-memory.dmp
        Filesize

        64KB

      • memory/4448-146-0x00000155BA950000-0x00000155BA960000-memory.dmp
        Filesize

        64KB

      • memory/4448-148-0x00000155BA870000-0x00000155BA880000-memory.dmp
        Filesize

        64KB

      • memory/4448-149-0x00000155BA960000-0x00000155BA970000-memory.dmp
        Filesize

        64KB

      • memory/4448-152-0x00000155BA880000-0x00000155BA890000-memory.dmp
        Filesize

        64KB

      • memory/4448-155-0x00000155BA970000-0x00000155BA980000-memory.dmp
        Filesize

        64KB

      • memory/4448-154-0x00000155BA8A0000-0x00000155BA8B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-153-0x00000155BA890000-0x00000155BA8A0000-memory.dmp
        Filesize

        64KB

      • memory/4448-157-0x00000155BA980000-0x00000155BA990000-memory.dmp
        Filesize

        64KB

      • memory/4448-156-0x00000155BA8B0000-0x00000155BA8C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-161-0x00000155BA8C0000-0x00000155BA8D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-163-0x00000155BA9A0000-0x00000155BA9B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-162-0x00000155BA990000-0x00000155BA9A0000-memory.dmp
        Filesize

        64KB

      • memory/4448-165-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-169-0x00000155BA8D0000-0x00000155BA8E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-170-0x00000155BA9B0000-0x00000155BA9C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-177-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-180-0x00000155BA8F0000-0x00000155BA900000-memory.dmp
        Filesize

        64KB

      • memory/4448-179-0x00000155BA8E0000-0x00000155BA8F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-181-0x00000155BA900000-0x00000155BA910000-memory.dmp
        Filesize

        64KB

      • memory/4448-183-0x00000155BA910000-0x00000155BA920000-memory.dmp
        Filesize

        64KB

      • memory/4448-184-0x00000155BA9C0000-0x00000155BA9D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-186-0x00000155B8DE0000-0x00000155B8DE1000-memory.dmp
        Filesize

        4KB

      • memory/4448-28-0x00000155BA710000-0x00000155BA720000-memory.dmp
        Filesize

        64KB

      • memory/4448-29-0x00000155BA720000-0x00000155BA730000-memory.dmp
        Filesize

        64KB

      • memory/4448-25-0x00000155BA700000-0x00000155BA710000-memory.dmp
        Filesize

        64KB

      • memory/4448-23-0x00000155BA6F0000-0x00000155BA700000-memory.dmp
        Filesize

        64KB

      • memory/4448-22-0x00000155BA6E0000-0x00000155BA6F0000-memory.dmp
        Filesize

        64KB

      • memory/4448-19-0x00000155BA6D0000-0x00000155BA6E0000-memory.dmp
        Filesize

        64KB

      • memory/4448-17-0x00000155BA6C0000-0x00000155BA6D0000-memory.dmp
        Filesize

        64KB

      • memory/4448-16-0x00000155BA6B0000-0x00000155BA6C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-13-0x00000155BA6A0000-0x00000155BA6B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-2-0x00000155BA430000-0x00000155BA6A0000-memory.dmp
        Filesize

        2.4MB

      • memory/4448-189-0x00000155BA6B0000-0x00000155BA6C0000-memory.dmp
        Filesize

        64KB

      • memory/4448-188-0x00000155BA6A0000-0x00000155BA6B0000-memory.dmp
        Filesize

        64KB

      • memory/4448-187-0x00000155BA6C0000-0x00000155BA6D0000-memory.dmp
        Filesize

        64KB